ID | Name |
---|---|
T1003.001 | LSASS Memory |
T1003.002 | Security Account Manager |
T1003.003 | NTDS |
T1003.004 | LSA Secrets |
T1003.005 | Cached Domain Credentials |
T1003.006 | DCSync |
T1003.007 | Proc Filesystem |
T1003.008 | /etc/passwd and /etc/shadow |
Adversaries may attempt to access credential material stored in the process memory of the Local Security Authority Subsystem Service (LSASS). After a user logs on, the system generates and stores a variety of credential materials in LSASS process memory. These credential materials can be harvested by an administrative user or SYSTEM and used to conduct Lateral Movement using Use Alternate Authentication Material.
As well as in-memory techniques, the LSASS process memory can be dumped from the target host and analyzed on a local system.
For example, on the target host use procdump:
procdump -ma lsass.exe lsass_dump
Locally, mimikatz can be run using:
sekurlsa::Minidump lsassdump.dmp
sekurlsa::logonPasswords
Built-in Windows tools such as comsvcs.dll can also be used:
Windows Security Support Provider (SSP) DLLs are loaded into LSSAS process at system start. Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that are stored in Windows, such as any logged-on user's Domain password or smart card PINs. The SSP configuration is stored in two Registry keys: HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Security Packages
and HKLM\SYSTEM\CurrentControlSet\Control\Lsa\OSConfig\Security Packages
. An adversary may modify these Registry keys to add new SSPs, which will be loaded the next time the system boots, or when the AddSecurityPackage Windows API function is called.[3]
The following SSPs can be used to access credentials:
ID | Name | Description |
---|---|---|
G0006 | APT1 |
APT1 has been known to use credential dumping using Mimikatz.[5] |
G0007 | APT28 |
APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims.[6][7] They have also dumped the LSASS process memory using the MiniDump function.[8] |
G0022 | APT3 |
APT3 has used a tool to dump credentials by injecting itself into lsass.exe and triggering with the argument "dig."[9] |
G0050 | APT32 |
APT32 used Mimikatz and customized versions of Windows Credential Dumper to harvest credentials.[10][11] |
G0064 | APT33 |
APT33 has used a variety of publicly available tools like LaZagne, Mimikatz, and ProcDump to dump credentials.[12][13] |
G0087 | APT39 |
APT39 has used Mimikatz, Windows Credential Editor and ProcDump to dump credentials.[14] |
G0096 | APT41 |
APT41 has used hashdump, Mimikatz, and the Windows Credential Editor to dump password hashes from memory and authenticate to other user accounts.[15][16] |
S0606 | Bad Rabbit |
Bad Rabbit has used Mimikatz to harvest credentials from the victim's machine.[17] |
G0108 | Blue Mockingbird |
Blue Mockingbird has used Mimikatz to retrieve credentials from LSASS memory.[18] |
G0060 | BRONZE BUTLER |
BRONZE BUTLER has used various tools (such as Mimikatz and WCE) to perform credential dumping.[19] |
G0003 | Cleaver |
Cleaver has been known to dump credentials using Mimikatz and Windows Credential Editor.[20] |
S0154 | Cobalt Strike |
Cobalt Strike can spawn a job to inject into LSASS memory and dump password hashes.[21] |
S0046 | CozyCar |
CozyCar has executed Mimikatz to harvest stored credentials from the victim and further victim penetration.[22] |
S0187 | Daserf |
Daserf leverages Mimikatz and Windows Credential Editor to steal credentials.[23] |
S0367 | Emotet |
Emotet has been observed dropping password grabber modules including Mimikatz. [24] |
S0363 | Empire |
Empire contains an implementation of Mimikatz to gather credentials from memory.[25] |
G0037 | FIN6 |
FIN6 has used Windows Credential Editor for credential dumping.[26][27] |
G0061 | FIN8 |
FIN8 harvests credentials using Invoke-Mimikatz or Windows Credentials Editor (WCE).[28] |
G0117 | Fox Kitten |
Fox Kitten has used prodump to dump credentials from LSASS.[29] |
G0093 | GALLIUM |
GALLIUM used a modified version of Mimikatz along with a PowerShell-based Mimikatz to dump credentials on the victim machines.[30][31] |
S0342 | GreyEnergy |
GreyEnergy has a module for Mimikatz to collect Windows credentials from the victim’s machine.[32] |
G0125 | HAFNIUM |
HAFNIUM has used |
S0357 | Impacket |
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.[34] |
G0119 | Indrik Spider |
Indrik Spider used Cobalt Strike to carry out credential dumping using ProcDump.[35] |
G0004 | Ke3chang |
Ke3chang has dumped credentials, including by using Mimikatz.[36][37] |
G0094 | Kimsuky |
Kimsuky has gathered credentials using Mimikatz and ProcDump.[38][39] |
S0349 | LaZagne |
LaZagne can perform credential dumping from memory to obtain account and password information.[40] |
G0077 | Leafminer |
Leafminer used several tools for retrieving login and password information, including LaZagne and Mimikatz.[41] |
G0065 | Leviathan |
Leviathan has used publicly available tools to dump password hashes, including ProcDump and WCE.[42] |
S0121 | Lslsass |
Lslsass can dump active logon session password hashes from the lsass process.[5] |
G0059 | Magic Hound |
Magic Hound stole domain credentials from Microsoft Active Directory Domain Controller and leveraged Mimikatz.[43] |
S0002 | Mimikatz |
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the LSASS Memory.[44][45][46][47] |
G0069 | MuddyWater |
MuddyWater has performed credential dumping with Mimikatz and procdump64.exe.[48][49][50] |
S0056 | Net Crawler |
Net Crawler uses credential dumpers such as Mimikatz and Windows Credential Editor to extract cached credentials from Windows systems.[20] |
S0368 | NotPetya |
NotPetya contains a modified version of Mimikatz to help gather credentials that are later used for lateral movement.[51][52][47] |
G0049 | OilRig |
OilRig has used credential dumping tools such as Mimikatz to steal credentials to accounts logged into the compromised system and to Outlook Web Access.[53][54][43][55] |
S0439 | Okrum |
Okrum was seen using MimikatzLite to perform credential dumping.[56] |
S0365 | Olympic Destroyer |
Olympic Destroyer contains a module that tries to obtain credentials from LSASS, similar to Mimikatz. These credentials are used with PsExec and Windows Management Instrumentation to help the malware propagate itself across a network.[57] |
G0116 | Operation Wocao |
Operation Wocao has used ProcDump to dump credentials from memory.[58] |
G0068 | PLATINUM |
PLATINUM has used keyloggers that are also capable of dumping credentials.[59] |
S0428 | PoetRAT |
PoetRAT used voStro.exe, a compiled pypykatz (Python version of Mimikatz), to steal credentials.[60] |
S0378 | PoshC2 |
PoshC2 contains an implementation of Mimikatz to gather credentials from memory.[61] |
S0194 | PowerSploit |
PowerSploit contains a collection of Exfiltration modules that can harvest credentials using Mimikatz.[62][63] |
S0192 | Pupy |
Pupy can execute Lazagne as well as Mimikatz using PowerShell.[64] |
S0583 | Pysa | |
G0034 | Sandworm Team |
Sandworm Team's plainpwd tool is a modified version of Mimikatz and dumps Windows credentials from system memory.[66][67] |
G0091 | Silence |
Silence has used the Farse6.1 utility (based on Mimikatz) to extract credentials from lsass.exe.[68] |
G0088 | TEMP.Veles |
TEMP.Veles has used Mimikatz and a custom tool, SecHack, to harvest credentials. [69] |
G0027 | Threat Group-3390 |
Threat Group-3390 actors have used a modified version of Mimikatz called Wrapikatz to dump credentials. They have also dumped credentials from domain controllers.[70][71] |
G0107 | Whitefly | |
S0005 | Windows Credential Editor |
Windows Credential Editor can dump credentials.[73] |
ID | Mitigation | Description |
---|---|---|
M1040 | Behavior Prevention on Endpoint |
On Windows 10, enable Attack Surface Reduction (ASR) rules to secure LSASS and prevent credential stealing. [74] |
M1043 | Credential Access Protection |
With Windows 10, Microsoft implemented new protections called Credential Guard to protect the LSA secrets that can be used to obtain credentials through forms of credential dumping. It is not configured by default and has hardware and firmware system requirements. It also does not protect against all forms of credential dumping.[75][76] |
M1028 | Operating System Configuration |
Consider disabling or restricting NTLM.[77] Consider disabling WDigest authentication.[78] |
M1027 | Password Policies |
Ensure that local administrator accounts have complex, unique passwords across all systems on the network. |
M1026 | Privileged Account Management |
Do not put user or admin domain accounts in the local administrator groups across systems unless they are tightly controlled, as this is often equivalent to having a local administrator account with the same password on all systems. Follow best practices for design and administration of an enterprise network to limit privileged account use across administrative tiers. |
M1025 | Privileged Process Integrity |
On Windows 8.1 and Windows Server 2012 R2, enable Protected Process Light for LSA.[79] |
M1017 | User Training |
Limit credential overlap across accounts and systems by training users and administrators not to use the same password for multiple accounts. |
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0009 | Process | OS API Execution |
Process Access | ||
Process Creation |
Monitor for unexpected processes interacting with LSASS.exe.[80] Common credential dumpers such as Mimikatz access LSASS.exe by opening the process, locating the LSA secrets key, and decrypting the sections in memory where credential details are stored. Credential dumpers may also use methods for reflective Process Injection to reduce potential indicators of malicious activity.
On Windows 8.1 and Windows Server 2012 R2, monitor Windows Logs for LSASS.exe creation to verify that LSASS started as a protected process.
Monitor processes and command-line arguments for program execution that may be indicative of credential dumping. Remote access tools may contain built-in features or incorporate existing tools like Mimikatz. PowerShell scripts also exist that contain credential dumping functionality, such as PowerSploit's Invoke-Mimikatz module,[81] which may require additional logging features to be configured in the operating system to collect necessary information for analysis.